0x4141414141 / Malware-Devlopment
Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in C
☆39Updated 5 years ago
Alternatives and similar repositories for Malware-Devlopment:
Users that are interested in Malware-Devlopment are comparing it to the libraries listed below
- A pure C version of SymProcAddress☆27Updated last year
- Windows Administrator level Implant.☆49Updated 6 months ago
- Situational Awareness script to identify how and where to run implants☆50Updated 4 months ago
- ☆54Updated 6 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- A small red team course☆37Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 10 months ago
- in-process powershell runner for BRC4☆45Updated last year
- Source code and examples for PassiveAggression☆54Updated 10 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated 11 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- IAT Unhooking proof-of-concept☆29Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 5 months ago
- EvtPsst☆53Updated last year
- ☆48Updated last year
- Explore and filter your GitHub starred repositories☆27Updated last year
- ☆36Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 8 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- ☆59Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- Lifetime AMSI bypass.☆35Updated 9 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated last year
- Impersonate Tokens using only NTAPI functions☆64Updated 3 weeks ago
- ☆37Updated 2 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 3 weeks ago
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year